mttaggart / seclab-playbooks
Ansible playbooks for the Seclab project
☆12Updated 2 years ago
Alternatives and similar repositories for seclab-playbooks:
Users that are interested in seclab-playbooks are comparing it to the libraries listed below
- A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources t…☆54Updated 3 years ago
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- Linux Baseline and Forensic Triage Tool - BETA☆53Updated 2 years ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆43Updated 2 years ago
- ☆63Updated 3 years ago
- ☆34Updated 11 months ago
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated 2 weeks ago
- ☆20Updated 2 years ago
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- Repo to hold my PowerShell Scripts☆17Updated 2 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- ☆46Updated 2 weeks ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆59Updated 6 months ago
- Random notes collected on the intertubes relating to DFIR☆32Updated last year
- Forensics artifacts collection☆19Updated 3 years ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- Baseline a Windows System against LOLBAS☆25Updated 9 months ago
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆77Updated 3 years ago
- Simple Script to Help You Find All Files Has Been Modified, Accessed, and Created In A Range Time.☆27Updated 2 years ago
- This Repository gives the best and possible strategies against hunting the ransomware☆25Updated 2 years ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- Bloodhound Portable for Windows☆51Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 9 months ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Reads and prints information from the website MalAPI.io☆38Updated 3 years ago
- Simple parser to get useful information from AWS S3 logs☆24Updated 3 years ago
- A collection of Sigma rules organized by MITRE ATT&CK technique☆17Updated 3 years ago
- Small enough to carry on your back (Backpack) 🎒💻☆32Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆50Updated 2 months ago